Higher-order differential cryptanalysis

In cryptography, higher-order differential cryptanalysis is a generalization of differential cryptanalysis, an attack used against block ciphers. While in standard differential cryptanalysis the difference between only two texts is used, higher-order differential cryptanalysis studies the propagation of a set of differences between a larger set of texts. Xuejia Lai, in 1994, laid the groundwork by showing that differentials are a special case of the more general case of higher order derivates.[1] Lars Knudsen, in the same year, was able to show how the concept of higher order derivatives can be used to mount attacks on block ciphers.[2] These attacks can be superior to standard differential cryptanalysis. Higher-order differential cryptanalysis has notably been used to break the KN-Cipher, a cipher which had previously been proved to be immune against standard differential cryptanalysis.[3]

  1. ^ Lai, Xuejia (1994). "Higher Order Derivatives and Differential Cryptanalysis". Communications and Cryptography. Vol. 276. Springer US. pp. 227–233. doi:10.1007/978-1-4615-2694-0_23. ISBN 978-1-4613-6159-6.
  2. ^ Knudsen, Lars (1994). Truncated and Higher Order Differentials (PDF/PostScript). Fast Software Encryption (FSE 1994). Springer-Verlag. pp. 196–211. Retrieved 2007-02-14.
  3. ^ Jakobsen, Thomas and Knudsen, Lars (1997). "The interpolation attack on block ciphers". Fast Software Encryption. Lecture Notes in Computer Science. Vol. 1267. Springer Berlin Heidelberg. pp. 28–40. doi:10.1007/BFb0052332. ISBN 978-3-540-63247-4.{{cite book}}: CS1 maint: multiple names: authors list (link)